XSS Vulnerability in ThinkSAAS (index.php?app=article&ac=comment&ts=do content parameter)

XSS Vulnerability in ThinkSAAS (index.php?app=article&ac=comment&ts=do content parameter)

CVE-2018-15129 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.

Learn more about our Web Application Penetration Testing UK.